CN101331493B - 在计算机网络中执行协作不可抵赖消息交换的方法和系统 - Google Patents

在计算机网络中执行协作不可抵赖消息交换的方法和系统 Download PDF

Info

Publication number
CN101331493B
CN101331493B CN200680047034XA CN200680047034A CN101331493B CN 101331493 B CN101331493 B CN 101331493B CN 200680047034X A CN200680047034X A CN 200680047034XA CN 200680047034 A CN200680047034 A CN 200680047034A CN 101331493 B CN101331493 B CN 101331493B
Authority
CN
China
Prior art keywords
message
digital signature
time
copy
check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200680047034XA
Other languages
English (en)
Chinese (zh)
Other versions
CN101331493A (zh
Inventor
B·古德曼
F·L·加尼亚
J·K·克宾格
D·M·肖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of CN101331493A publication Critical patent/CN101331493A/zh
Application granted granted Critical
Publication of CN101331493B publication Critical patent/CN101331493B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/23Reliability checks, e.g. acknowledgments or fault reporting

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CN200680047034XA 2005-12-16 2006-12-11 在计算机网络中执行协作不可抵赖消息交换的方法和系统 Expired - Fee Related CN101331493B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/303,430 2005-12-16
US11/303,430 US7568106B2 (en) 2005-12-16 2005-12-16 Cooperative non-repudiated message exchange in a network environment
PCT/EP2006/069536 WO2007068668A2 (fr) 2005-12-16 2006-12-11 Echange cooperatif de messages non rejetes dans un environnement de reseau

Publications (2)

Publication Number Publication Date
CN101331493A CN101331493A (zh) 2008-12-24
CN101331493B true CN101331493B (zh) 2010-05-19

Family

ID=38024264

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200680047034XA Expired - Fee Related CN101331493B (zh) 2005-12-16 2006-12-11 在计算机网络中执行协作不可抵赖消息交换的方法和系统

Country Status (6)

Country Link
US (2) US7568106B2 (fr)
EP (1) EP1969518B1 (fr)
JP (1) JP5147713B2 (fr)
CN (1) CN101331493B (fr)
AT (1) ATE529996T1 (fr)
WO (1) WO2007068668A2 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8261062B2 (en) * 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
JP2005234666A (ja) * 2004-02-17 2005-09-02 Nec Corp PoCシステムおよびPoCサーバならびにPoCクライアント
US7929689B2 (en) * 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US8086842B2 (en) * 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
US8069208B2 (en) * 2006-04-21 2011-11-29 Microsoft Corporation Peer-to-peer buddy request and response
JP4918718B2 (ja) * 2006-05-12 2012-04-18 セイコーインスツル株式会社 タイムスタンプ発行装置、タイムスタンプ発行方法、及びタイムスタンプ発行プログラム
US7975144B2 (en) * 2008-01-10 2011-07-05 Research In Motion Limited Systems and methods for server aided processing of a signed receipt
NL2001357C2 (nl) * 2008-03-10 2009-09-11 Copyconfirm B V Werkwijze voor registratie van elektronische berichten.
JP5446650B2 (ja) * 2009-09-17 2014-03-19 沖電気工業株式会社 通信データ新規性確認システム並びに送信端末及び受信端末
EP2309688B1 (fr) * 2009-10-07 2012-10-24 Research In Motion Limited Système et procédé pour la fourniture d'un faisceau horaire en tant que présence de messagerie instantanée
US9779378B1 (en) * 2012-11-16 2017-10-03 Isaac S. Daniel Automatic transmission mobile post office system
FR3002102B1 (fr) * 2013-02-12 2015-02-27 Streamwide Transmission d'un message multimedia doublee par emission d'un message textuel
US9742651B2 (en) * 2015-03-05 2017-08-22 International Business Machines Corporation Client-side fault tolerance in a publish-subscribe system
US9886573B2 (en) 2015-08-06 2018-02-06 Red Hat, Inc. Non-repudiation of broadcast messaging
WO2017106677A1 (fr) * 2015-12-18 2017-06-22 Wal-Mart Stores, Inc. Systèmes et procédés pour résoudre des divergences de données
US11526955B2 (en) 2017-05-30 2022-12-13 Entersekt International Limited Protocol-based system and method for establishing a multi-party contract
US10693892B2 (en) * 2017-12-11 2020-06-23 International Business Machines Corporation Network attack tainting and tracking
CN109598518A (zh) * 2018-09-30 2019-04-09 阿里巴巴集团控股有限公司 基于区块链的防伪方法及装置、电子设备
KR102175806B1 (ko) * 2019-01-24 2020-11-06 주식회사 카카오 소셜 미디어 서비스의 대화 내용을 증명하는 방법, 이를 구현한 서버, 사용자 단말, 그리고 어플리케이션

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812669A (en) * 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US6023769A (en) * 1998-09-17 2000-02-08 Apple Computer, Inc. Method and apparatus for synchronizing an imprecise time clock maintained by a computer system
CN1694436A (zh) * 2004-04-30 2005-11-09 捷讯研究有限公司 安全电子邮件格式的传输

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5003593A (en) * 1989-06-05 1991-03-26 Motorola, Inc. Teleconferencing method for a secure key management system
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US6237096B1 (en) * 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5748736A (en) * 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US7039805B1 (en) * 1998-05-20 2006-05-02 Messing John H Electronic signature method
US6336105B1 (en) * 1998-11-16 2002-01-01 Trade Access Inc. System and method for representing data and providing electronic non-repudiation in a negotiations system
US20020026321A1 (en) * 1999-02-26 2002-02-28 Sadeg M. Faris Internet-based system and method for fairly and securely enabling timed-constrained competition using globally time-sychronized client subsystems and information servers having microsecond client-event resolution
AU7745100A (en) 1999-10-01 2001-04-30 Ecomxml Inc. A method for prohibiting transacting parties from subsequently repudiating an executed transaction with trusted third party
US6898707B1 (en) * 1999-11-30 2005-05-24 Accela, Inc. Integrating a digital signature service into a database
DE60142893D1 (de) * 2000-03-30 2010-10-07 Cellguide Ltd Zeitliche synchronisation für eine gps-positionsbestimmungsvorrichtung
US6904521B1 (en) * 2001-02-16 2005-06-07 Networks Associates Technology, Inc. Non-repudiation of e-mail messages
EP1246392A1 (fr) * 2001-03-30 2002-10-02 BRITISH TELECOMMUNICATIONS public limited company Non-répudiation de données
US7290286B2 (en) * 2001-05-10 2007-10-30 Nortel Networks Limited Content provider secure and tracable portal
US7412520B2 (en) * 2001-06-07 2008-08-12 Intel Corporation Systems and methods for recoverable workflow
US7454751B2 (en) * 2001-06-07 2008-11-18 Intel Corporation Fault-tolerant system and methods with trusted message acknowledgement
US20030065956A1 (en) * 2001-09-28 2003-04-03 Abhijit Belapurkar Challenge-response data communication protocol
US7194536B2 (en) * 2001-12-05 2007-03-20 International Business Machines Corporation Apparatus and method for monitoring and analyzing instant messaging account transcripts
US7032007B2 (en) * 2001-12-05 2006-04-18 International Business Machines Corporation Apparatus and method for monitoring instant messaging accounts
US7321969B2 (en) * 2002-04-26 2008-01-22 Entrust Limited Secure instant messaging system using instant messaging group policy certificates
US20030204741A1 (en) * 2002-04-26 2003-10-30 Isadore Schoen Secure PKI proxy and method for instant messaging clients
US20040133520A1 (en) * 2003-01-07 2004-07-08 Callas Jonathan D. System and method for secure and transparent electronic communication
US20040163091A1 (en) * 2003-02-19 2004-08-19 Brill Gregory M. Attributes bridging solution and method of using the same
JP4169347B2 (ja) * 2004-03-16 2008-10-22 株式会社東芝 情報処理装置、情報処理方法及び情報処理プログラム
JP2005262817A (ja) * 2004-03-22 2005-09-29 Seiko Epson Corp 時刻同期をしてから通信を行うデバイス
US8060923B2 (en) * 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
JP4918718B2 (ja) * 2006-05-12 2012-04-18 セイコーインスツル株式会社 タイムスタンプ発行装置、タイムスタンプ発行方法、及びタイムスタンプ発行プログラム

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812669A (en) * 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US6023769A (en) * 1998-09-17 2000-02-08 Apple Computer, Inc. Method and apparatus for synchronizing an imprecise time clock maintained by a computer system
CN1694436A (zh) * 2004-04-30 2005-11-09 捷讯研究有限公司 安全电子邮件格式的传输

Also Published As

Publication number Publication date
JP2009519646A (ja) 2009-05-14
ATE529996T1 (de) 2011-11-15
WO2007068668A2 (fr) 2007-06-21
US20070143619A1 (en) 2007-06-21
CN101331493A (zh) 2008-12-24
US20080172561A1 (en) 2008-07-17
EP1969518B1 (fr) 2011-10-19
JP5147713B2 (ja) 2013-02-20
US8001386B2 (en) 2011-08-16
EP1969518A2 (fr) 2008-09-17
US7568106B2 (en) 2009-07-28
WO2007068668A3 (fr) 2007-10-11

Similar Documents

Publication Publication Date Title
CN101331493B (zh) 在计算机网络中执行协作不可抵赖消息交换的方法和系统
CN111144881B (zh) 对资产转移数据的选择性访问
US11170092B1 (en) Document authentication certification with blockchain and distributed ledger techniques
EP4120620A1 (fr) Procédés et systèmes de récupération de données au moyen de mots de passe dynamiques
US7082538B2 (en) Electronically verified digital signature and document delivery system and method
EP1243999B1 (fr) Procédé et système de récupération et validation de données numériques signées cryptographiquement
RU2434340C2 (ru) Инфраструктура верификации биометрических учетных данных
US7783072B2 (en) Methods and systems for clinical trial data management
US6393563B1 (en) Temporary digital signature method and system
CN108595607A (zh) 登记信息的处理方法、装置、设备、系统和存储介质
EP3429122B1 (fr) Procédé et appareil de commande de vote électronique
CN111796968B (zh) 受数据库交易保证的提交
CN111226249A (zh) 基于区块链的可信平台
CN111213139A (zh) 基于区块链的无纸化文档处理
US20020161721A1 (en) Digital receipt for a transaction
CN100593921C (zh) 时间戳服务系统和时间戳信息验证服务器及计算机·软件
US5878143A (en) Secure transmission of sensitive information over a public/insecure communications medium
US20020107811A1 (en) Use of time-stamps and digital signatures
CN114020839B (zh) 一种基于区块链的学术成果预发表及权利认证系统及方法
CN102164096A (zh) 一种证据邮箱服务系统
JP2023551458A (ja) Oprfを介したブロックチェーンネットワークにおける鍵再生
EP4222683A1 (fr) Plate-forme de fourniture de service de notarisation en ligne à distance
WO2023035477A1 (fr) Procédé basé sur une chaîne de blocs destiné à la validation de documents
EP3457622B1 (fr) Système de vote électronique
EP3457623B1 (fr) Système de vote électronique

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100519

Termination date: 20181211